CN1868162B - Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system - Google Patents

Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system Download PDF

Info

Publication number
CN1868162B
CN1868162B CN200480030203XA CN200480030203A CN1868162B CN 1868162 B CN1868162 B CN 1868162B CN 200480030203X A CN200480030203X A CN 200480030203XA CN 200480030203 A CN200480030203 A CN 200480030203A CN 1868162 B CN1868162 B CN 1868162B
Authority
CN
China
Prior art keywords
authentication code
message authentication
key
value
shared secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200480030203XA
Other languages
Chinese (zh)
Other versions
CN1868162A (en
Inventor
J·森普尔
G·G·罗斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN1868162A publication Critical patent/CN1868162A/en
Application granted granted Critical
Publication of CN1868162B publication Critical patent/CN1868162B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent

Abstract

A method and apparatus for secure generation of a short-term key SK for viewing information content in a Multicast-broadcast-multimedia system are described. A short-term key is generated by a memory module residing in user equipment (UE) only when the source of the information used to generate the short-term key can be validated. A short-term key can be generated by a Broadcast Access Key (BAK) or a derivative of BAK and a changing value with a Message Authentication Code (MAC) appended to the changing value. A short-term key (SK) can also be generated by using a private key and a short-term key (SK) manager with a corresponding public key distributed to the memory module residing in the user equipment (UE), using a digital signature.

Description

Broadcast-multicast communications in communication system provides the method and apparatus of verifying inquiry
Priority according to 35U.S.C. § 119 requirements
The application requires 60/499 of submission on September 2nd, 2003; 60/502 of No. 563 U.S. Provisional Applications and submission on September 11st, 2003; No. 866 U.S. Provisional Application No., they the two can be transferred its assignee, thereby can be at this as a reference with its specific reference.
Technical field
The present invention relates in general to communication, and particularly the broadcast multi-broadcasting service (BCMCS) in wireless communication system provides the method and apparatus of verifying inquiry.
Background technology
In the wireless communication system of transmission non-voice service such as video, data, multimedia or other type service except that speech business, typical cellular basestation can be served by a plurality of travelling carriage broadcast multimedia business in base station coverage area.The multimedia service service can comprise any amount of information service, for example is similar to a plurality of passages that comprise in the cable TV service planning.These information services depend on the fail safe of supporting accountability, notarization property, accuracy, confidentiality and operability usually.Encrypting perhaps, the common field of cryptographic technique is used for ecommerce, radio communication and broadcasting.In ecommerce, be used for preventing swindle and be used for checking financial transaction.In data handling system, be used for checking participant's identity.In the broadcast multi-broadcasting service, keep fail safe according to broadcast multi-broadcasting service (BCMCS) key level.Content is encrypted and wireless transmission with ephemeral keys (SK).Long-term encryption key often is called broadcasting and inserts key (BAK), and it is set in the memory module of the Subscriber Identity Module (UIM) that is called travelling carriage or Universal Integrated Circuit Card (UICC).Can collect the expense of long-term encryption key BAK to the user.Ephemeral keys SK is derived from BAK and the random number that is referred to as SKEAND.UIM uses BAK and SKRAND to calculate ephemeral keys SK.In case UIM calculates SK, just sends to travelling carriage to it, so travelling carriage uses SK deciphering and viewing information content.Usually, in case receive BAK, collect the expense of the information content of chargeing just as the user based on this method.Therefore no matter in fact whether the user has watched this broadcasted content, all will be charged.Different with cable TV, in wireless communication system, people hope to keep the actual viewing time of user's information service.This has guaranteed the accurate record keeping of the content of seeing, and guarantees that unauthorized user such as teenage user for example can not visit the content of some type.Need travelling carriage register periodically or when requiring process registration be suggested so that keep the record of user's actual viewing time.Registration message comprises the channel list that the user is watching or can watch.This tabulation is used for to the expense of user's collection information service.
Usually, need user's cycle register or when requiring process registration theft of service appears easily because travelling carriage receiving broadcast content and do not need in system registration once more continuously, thereby acquisition is to the free access of content.In addition, for example, unauthorized user such as teenage user can visit the content of being forbidden by administrative law.Other suggesting method has been introduced the essential additional encryption key of viewing information service content.These methods are subjected to the serious reduction of the Data-carrying ability of wireless system, and this is that the increase of the required Overhead Message of encryption key management causes.
Summary of the invention
The objective of the invention is to overcome or reduce at least the influence of above-mentioned one or more problems.
According to an aspect, in wireless communication system,, comprising: receive first value and first Message Authentication Code for BroadCast MultiCast Service provides a kind of method of verifying inquiry; Through using second value to first value operation hash (hashing) function, generate second Message Authentication Code of first value, wherein second value is stored in the memory module as second key; Compare second Message Authentication Code and first Message Authentication Code; When second Message Authentication Code equals first Message Authentication Code, use first value and second value to calculate ephemeral keys.
In yet another aspect, provide a kind of use first agreement to obtain the method for encryption key in the communication system, this method comprises: receive the packet index value and first Message Authentication Code; Through using second value to packet index value operation hash function, generate second Message Authentication Code of packet index value, wherein second value is stored in the memory module; Compare second Message Authentication Code and first Message Authentication Code; When second Message Authentication Code equals first Message Authentication Code, use the packet index value and second value to calculate encryption key.
On the other hand, a kind of mobile station equipment that obtains ephemeral keys is provided, has comprised: the device that receives first value and first Message Authentication Code; Through using second value to first value operation hash function, generate the device of second Message Authentication Code of first value, wherein second value is stored in the memory module; The device that compares second Message Authentication Code and first Message Authentication Code; When second Message Authentication Code equals first Message Authentication Code, use first value and second value to calculate the device of ephemeral keys.
In yet another aspect, provide a kind of use first agreement to obtain the mobile station equipment of encryption key, having comprised: the device that receives the packet index value and first Message Authentication Code; Through using second value to packet index value operation hash function, generate the device of second Message Authentication Code of packet index value, wherein second value is stored in the memory module; The device that compares second Message Authentication Code and first Message Authentication Code; When Message Authentication Code that the Message Authentication Code that generates equals to receive, use the packet index value and second value to calculate encryption key.
Description of drawings
Fig. 1 is the example embodiment of the wireless communication system that broadcast-multicast communications service (BCMCS) is provided of the diagram embodiment of the invention;
Fig. 2 is the use random number of one embodiment of the invention generates ephemeral keys (SK) in subscriber equipment a exemplary block diagram;
Fig. 3 is that the use of the embodiment of the invention has the seed (SKSeed) that adds Message Authentication Code above that generates ephemeral keys (SK) in subscriber equipment exemplary block diagram;
Fig. 4 is that the use of one embodiment of the invention has the example flow chart that the seed (SKSeed) that appends to the Message Authentication Code on it generates ephemeral keys (SK);
Fig. 5 is the exemplary block diagram that the usefulness of one embodiment of the present of invention has the SK manager generation ephemeral keys (SK) of private cipher key, and wherein corresponding Public key is assigned to subscriber equipment;
Fig. 6 is the packet index seed (PISeed) that the use of one embodiment of the invention has the Message Authentication Code that appends on it, in subscriber equipment, generates the exemplary block diagram of encryption key (EK);
Fig. 7 is the example flow chart that the use of one embodiment of the invention has packet index seed (PISeed) the generation encryption key (EK) of the Message Authentication Code that appends on it;
Fig. 8 is the exemplary block diagram that the utilization of the embodiment of the invention has the PI manager generation encryption key (EK) of private cipher key, and wherein corresponding Public key is assigned to subscriber equipment.
Embodiment
Word " demonstration " is meant " as instance, example or example " here.Here any embodiment that describes as " demonstration " not necessarily is interpreted as better or more excellent than other embodiment.All embodiment that describe in this detailed description are example embodiment, are used for making those skilled in the art can make or use the present invention, rather than are used for limiting scope of the present invention, and scope of the present invention is defined by claim.
Travelling carriage is also referred to as subscriber equipment (UE), it can with one or more base station communications.Travelling carriage transmits and receives packet via one or more base stations to base station controller or broadcast multi-broadcasting service (BCMCS) controller (in 3GPP, also being referred to as multicast broadcast multimedia system (MBMS) controller) described here.Base station and base station controller are the parts of the network of so-called Access Network (AN).Base station and travelling carriage are the parts of the network of so-called wireless access network (RAN).Wireless access network Data transmission between a plurality of travelling carriages is divided into groups.Wireless access network can further connect additional network, such as checking, authorize and charge (AAA) server or the Internet, and for example can be via base station controller or BCMCS controller in Data transmission grouping between each travelling carriage and the such outer net.
The BCMCS controller is via ephemeral keys manager (SK manager) Data transmission.The SK manager is confirmed seed, and it can be random number, sequence number, timestamp (time-stamp), or other transformed value of being convenient to carry out.In case the SK manager is confirmed seed (SKSeed), it just adds Message Authentication Code (MAC) on the seed to.Message Authentication Code (MAC) is a numeric identifier, and as digital signature, works to confirm the source of seed.Can use known hash function such as SHA-1 or MD-5 to create MAC, perhaps for example can generate MAC through the modification of well known hash function.Hash function inserts key (BAK) (or derivation of BAK) to broadcasting and is used as key to calculate MAC from seed.Insert key (BAK) owing to have only the user of radio network and radio network to have broadcasting, so BAK (the perhaps derivation of BAK) is used as the shared secret between network and the user.
Travelling carriage (subscriber equipment (US)) can be the mobile phone that comprises mobile phone handsets (being referred to as mobile device (ME)) and memory module; Said memory module is such as being physical security integrated circuit card or smart card (being referred to as subscriber identification module (UIM) or Universal Integrated Circuit Card (UICC)), and it can be perhaps for good and all being attached on the mobile device ME of moving.In BroadCast MultiCast Service (BCMCS), the memory module of subscriber equipment is equipped with broadcasting and inserts key (BAK).
Fig. 1 is the exemplary block diagram that the wireless communication system 100 of verifying inquiry is provided in broadcast-multicast communications service (BCMCS) of diagram one embodiment of the invention.Wireless communication system 100 comprises a plurality of subscriber equipmenies (UE) 102, and these equipment are communicated by letter with at least one base station (BS) 112 via wireless communication link.On reverse link, carry out from subscriber equipment 102 communication of 112, on the forward link of wireless communication link, carry out 112 communications to subscriber equipment 102 from the base station to the base station.Although only illustrate a base station 112 among the figure, this only is in simplicity of illustration the object of the invention.Therefore, wireless communication system 100 can comprise the base station 112 of several geographical distributions, when passing wireless communication system 100 with convenient subscriber equipment 102, covers for it provides continuous communiction.Radio access network 116 passes through subscriber equipment 102 transmitted radio signal of base station 112 on wireless communication link, and receives radio signals from this subscriber equipment 102.Radio access network 116 is perhaps provided the RCC radio common carriers of subscription services to have to subscriber equipment 102, perhaps can be by the network that when subscriber equipment 102 is being roamed, is providing the quilt that another telecommunications company had of service to visit to subscriber equipment 102.
Subscriber equipment 102 can take can be from the base station 102 receive any device of information form, comprise PDA(Personal Digital Assistant), radio telephone, have wireless capability portable computer, radio modem, or any other device of wireless capability is arranged.Subscriber equipment 102 comprises mobile device (ME) 110, and it provides and the communicating by letter of base station 112 via wireless communication link, i.e. one of various other functions.Subscriber equipment 102 also comprises memory module (MM) 108 (being referred to as Subscriber Identity Module (UIM) or Universal Integrated Circuit Card (UICC)).MM108 can be the removable memory module that appends to mobile device 110, or the standing part of mobile device 110.Along with the carrying out that specifies, be further understood that the function of memory module 108.
According to an embodiment, wireless communication system 100 utilizes the predetermined group data packet transmission of carrying out point-to-multipoint of broadcast multi-broadcasting service (BCMCS) to the subscriber equipment 102 of communication in wireless communication system 100.In one embodiment, packet provides content, for example news, film, sport event etc., and they 112 send subscriber equipment 102 to via wireless communication link from the base station.People will be appreciated that the content that sends the particular type of subscriber equipment 102 to can comprise the extensive combination of multi-medium data (for example, text, audio frequency, picture, stream, video etc.), thereby not necessarily is confined to above-mentioned instance.
Wireless communication system 100 also comprises home service net 114; It provides the RCC radio common carriers of subscription services to have by the user to subscriber equipment 102, and can or cannot be by have (this depends on whether subscriber equipment 102 is just roaming in outside the coverage of telecommunications company) with radio access network 116 identical telecommunications companies.Home service net 114 comprises broadcast multi-broadcasting service (BCMCS) controller 101, ephemeral keys SK manager 106, home subscriber server (HSS) 104.Communication link 118 provides the data path that is sent to information carrying signal from BCMCS controller 101 SK manager 106.Communication link 120 provide from SK manager 106 to the base station 112 data path, broadcast/multi broadcast is carried out to a plurality of subscriber equipmenies 102 in this base station 112.
Content provider 122 provides the content of broadcast/multi broadcast to subscriber equipment 102.Content provider 122 can be third party's content source, and he both can't help home network telecommunications company and has had and also can't help service network telecommunications company and have.Home subscriber server 104 in the home service net 114 can comprise the database that keeps the mobile phone reservation and collect the billing data of broadcast multi-broadcasting service.In the embodiment shown, home service net 114 also comprises broadcast multi-broadcasting service (BCMCS) controller 101, and its scheduling is from the broadcast/multi broadcast of the content of content provider 122, and some safety function at least of execution broadcasting-multicast service.Radio access network 116 sends to unique user to content via dedicated channel; The number of users of service can not prove that all users broadcastings service in the area of coverage is reasonable if desired, then via dedicated channel to a plurality of user's multicast contents; Perhaps the number of users of service surpasses predetermined threshold, the then user broadcast content of all in the area of coverage if desired.
Broadcasting-multicast service (BCMCS) (or multicast-broadcast-multimedia system system (MBMS)) content viewing is based on the key level.BCMCS or MBMS can use identical key level, and the linguistic context of using them (for example, in relating to the 3GPP net, during broadcast service, often using MBMS) is depended in the use of this term.Perhaps, content viewing needs the supervision of bill or management issue, guarantees that such as " adult " service request content provider the beholder is permitted watching " adult " service.For example, the content viewers of " adult " service possibly be asked to checking, and they are minimum ages of watching this content that the manager confirms.Key is to work together to produce the value of specific cipher text with AES.The normally very large numeral of key and press bit and measure.In order to decipher broadcasted content at special time, the ME 110 of subscriber equipment should know current decruption key.Usurp for fear of unauthorized access or service, decruption key should frequently change, and changes once such as per minute.These decruption keys are referred to as ephemeral keys (SK), and are used for deciphering the broadcasted content than the short period amount, have the intrinsic value of money (intrinsic monetary value) of some number for the user so can suppose SK.
In one embodiment; In broadcasting-multicast system, through the encryption and decryption of several levels, the content of coming the encryption and decryption multi-media events; So that some other assurance of level to be provided at least, guarantee that promptly unauthorized user can not data decryption and watch multi-media events.Communication link 118 is used for inserting key BAK to broadcasting by BCMCS controller 101 and sends SK manager 106 to.SK manager 106 is confirmed a value SKSeed, and adds the Message Authentication Code (MAC) that is formed by SKSeed and shared secret BAK.SKSeed can be random number, sequence number, timestamp or other variable value.Send to subscriber equipment 102 to inquiry SKSeed ‖ MAC via radio access network 116 then.In case in memory module 108, receive this inquiry, subscriber equipment 102 is just at first calculated XMAC from SKSeed and BAK.XMAC is to use the derivation as the BAK or the BAK of key, the Message Authentication Code of the seed of deriving through the operation hash function.Memory module 108 compares XMAC and paid-in MAC subsequently.If the calculated value of XMAC is the value identical with the value of the MAC that has received, then memory module generates SK and sends to ME to SK.Thereby, if in the hardware (such as smart card) of the safe enough of protecting BAK (perhaps being derived from the key of BAK), carry out these functions, then avoided unauthorized user to calculate short-term SK in advance basically with the A to Z of of SKSeed stream.
Fig. 2 uses random number to generate the exemplary block diagram of ephemeral keys SK at subscriber equipment 102 places.Function in the memory module 108 (like hash function) is used from any random number 201 of ME 110 inputs and is calculated ephemeral keys SK.The broadcasting that all broadcasting users have in memory module of being arranged on 108 inserts key BAK.Because ephemeral keys SK 202 is functions of random number 201 and BAK, therefore any random number input will generate ephemeral keys (SK) 202.Thereby in the case, the user with the BAK in memory module of being arranged on 108 can input to memory module 108 to the random number 201 of any scope, and generates the value of ephemeral keys SK202.The user can for example announce or distribute these values of ephemeral keys SK 202 subsequently on the internet, and unauthorized user can use these SK values to watch content.
Fig. 3 uses the seed (SKSeed) with interpolation Message Authentication Code (MAC) 304 above that to generate the exemplary block diagram of ephemeral keys SK on subscriber equipment 102.BCMCS user's subscriber equipment 102 has memory module 108, is provided with broadcasting in it and inserts key BAK.In this embodiment, memory module 108 also comprises hash function.Hash function can be known hash function such as SHA-1 or MD-5, the perhaps modification of well known hash function.Memory module 108 is calculated the Message Authentication Code of the generation of seed SKSeed, XMAC through using BAK (the perhaps derivation of BAK) the operation hash function as key.Memory module 108 compares the XMAC that calculates and the MAC of interpolation subsequently.If XMAC is identical value with MAC, then memory module 108 generates short-term (SK) 202 keys, and sends to mobile station equipment (ME) 110 to SK 202.ME 110 can watch content now.In the case, do not confirm the source of SK, just can not generate SK.Therefore, different with the method for Fig. 2, unauthorized user can not obtain the SK value, because have only the source through confirming SK could generate SK.Fig. 4 shows according to one embodiment of the invention and generates ephemeral keys SK, to be used for deciphering the method for received content at subscriber equipment 102.Ephemeral keys SK generates processing 400 and starts from square frame 402, and in this square frame, the memory module 108 of subscriber equipment 102 receives the seed SKSeed that is added with Message Authentication Code.At square frame 404, memory module 108 is calculated the Message Authentication Code (XMAC) of seed (SKSeed) through using BAK (or derivation of BAK) the operation hash function as key.Remember that BAK is set in the memory module (108), seed can be generated by SK manager or BCMCS controller.Hash function resides in the memory module.In square frame 406, memory module 108 compares calculated XMAC and the MAC that has received.Memory module 108 confirms in square frame 408 subsequently whether the value of XMAC and MAC equates.If value equates that then memory module 108 is learnt the source of trustworthy seed SKSeed, because it has shared secret BAK.In case memory module 108 confirms that the source of SKSeed is trustworthy, just generates ephemeral keys SK, and sends to ME 110 (square frame 412) to SK.ME 108 can use ephemeral keys SK to decipher received content now, successfully watches content with the user who permits subscriber equipment 102.Yet if at square frame 408, the reception of the calculated value of XMAC and MAC value is unequal, abandons SKSeed and in square frame 402, begins again and handle.
In another embodiment shown in Figure 5, SK manager 106 is confirmed seed (SKSeed) and is added the digital signature that is stored 108 checks of device module.In this particular example, SK manager 106 has private cipher key 504, and memory module 108 has corresponding public keys 506.This common solution can utilize known digital signature, such as Rivest-Shamir-Adleman (RSA), Digital Signature Algorithm (Digital Signature Algorithm), DSA, EllipticCurve (elliptic curve) DSA or other known signature.SK manager 106 is confirmed seed (SKSeed) and is added the digital signature that is formed by the private cipher key in the SK manager 106 504.Send to memory module 108 to inquiry SKSeed ‖ digital signature then.ME 110 receives via base station 112 should inquiry, and is sent to the memory module 108 of subscriber equipment 102 to SKSeed and digital signature 508.Through using RSA, Digital Signature Algorithm DSA, elliptic curve DSA or other known or unknown signature scheme, check SK manager sends the signature that arrives memory module 108 then via ME110 via base station 112, and memory module 108 is used Public keys.In memory module 108, Public key 506 is used for certifying digital signature, and this is through using Public key 506 and the private cipher key that adds 504 to realize.If it is that SK manager 106 is set up that memory module 108 is confirmed digital signature, then memory module 108 generates ephemeral keys SK 202, and SK 202 is sent to ME110.In case successfully generate ephemeral keys SK 202, then ME 110 allowance users watch the information content that has received.Perhaps do not set up by SK manager 106 if memory module 108 is confirmed digital signature, then memory module 108 abandons this signature, and waits next digital signature, and ME 110 is not sure of or announces the SK value corresponding with this SKSeed.This has been avoided the calculating in advance of SK, and helps to protect the information content to make it to avoid undelegated visit.
In another embodiment, same procedure and equipment are as the enhancing of Security Real Time Protocol (SRTP).The reference SRTP draft 09 that expire in December, 2003 discloses this agreement.Master key (MK) is treated as shared secret BAK.Each MK has an index, is similar to the index among the BAK.This index sign certain content.MK resides in the memory module 108, and when using with packet index, generates ephemeral keys (SK).Packet index among the SRTP is sequence number normally, and in this linguistic context, can think and can adopt random number, sequence number, timestamp or other changing value by similar SKSeed.MK and packet index are with generating SRTP encryption key (EK).The similar SK of this encryption key is used for watching or accessed content.Thereby packet index must be safe, steals to prevent unauthorized access or content.Packet index can be protected, and its protected mode is added Message Authentication Code (MAC) to be used for the protecting mode of SK identical with seed (SKSeed).Through adding Message Authentication Code (MAC) on the packet index to, memory module 108 will know that whether packet index is from expecting the source of trusting.Memory module 108 is to carry out this processing with the same way as that generates SK.As generating encryption key; SRTP specifies and possibly carry out other function from other key that master key MK generates with analog form; These functions comprise the checking of above-mentioned message and the safety of encryption key are strengthened, and it is equally applicable to other key of so generating.
Fig. 6 is to use has the exemplary block diagram that the packet index value (PI) 602 of adding the Message Authentication Code (MAC) on it generates encryption keys (EK).The subscriber equipment of any broadcasting user (UE) 102 has the memory module 108 that is provided with MK.In this embodiment, memory module 108 also comprises hash function.Hash function can be known hash function, such as the modification of SHA-1 or MD-5 or well known hash function.Memory module 108 is calculated the XMAC of packet index value PI through using as the MK of key or the derivation operation hash function of MK.Memory module 108 compares XMAC that calculates and additional MAC subsequently.If XMAC and MAC are equal values, then memory module 108 generates encryption key (EK) 604 and sends to mobile device (ME) 110 to EK 604.In case successfully generate EK 604, the encrypted content of ME 110 through using EK 604 deciphering to receive just can be watched content.In the case, do not confirm the source of EK 604, just can not generate EK 604.Thereby this situation prevents that unauthorized user from watching or the visit information content.
Fig. 7 illustrates the SRTP encryption key and generates processing 700, and wherein memory module 108 receives the additional packet index value PI (square frame 702) that Message Authentication Code is arranged.At square frame 704, memory module 108 is calculated the Message Authentication Code (XMAC) of packet index value (PI) through using as the MK of key or the derivation operation hash function of MK.All broadcasting users all have the MK in memory module of being arranged on 108.In square frame 706, memory module 108 compares XMAC that calculates and the MAC that has received.Memory module 108 judges at square frame 708 whether the value of XMAC and MAC equates.If these two values equate that then memory module 108 knows that the source of packet index value (PI) is reliable, because it has shared secret MK.In case memory module 108 confirms that the source of PI is reliable, then it generates encryption key (EK) 604 and launches encryption key EK 604 (square frames 712) to ME 110.In case EK 604 successfully generates, ME 110 just can watch content.If XMAC and MAC unequal (square frame 708) then abandon PI, and restart to handle at square frame 702.
In another embodiment, through using packet index, can protect packet index with digital signature.In this embodiment, as shown in Figure 8, packet index (PI) manager 802 is confirmed packet index value (PI), and the additional digital signature that will be stored 108 affirmations of device module.In this embodiment, PI manager 802 has private cipher key 504, and memory 108 has corresponding Public key 506.This communication method using common can utilize known digital signature, such as Rivest-Shamir-Adleman (RSA), Digital Signature Algorithm, DSA, elliptic curve DSA or other known signature.PI manager 802 is confirmed packet index value (PI) and the additional digital signature that is formed by private cipher key 504 in PI manager 802.PI ‖ digital signature is inquired in emission then.ME 110 receives and should inquire via base station 112, and PI and digital signature 804 are given to memory module 108.Memory module 108 is used Public key through using RSA, Digital Signature Algorithm DSA, elliptic curve DSA or other known or unknown signature scheme check PI manager 802 via the signature that ME110 arrives memory module 108 that passes through of base station 112 emissions.In memory module 108, Public key 506 check digits signature, this is through using Public key 506 and additional private cipher key 504 to realize.If it is to be set up by PI manager 802 that memory module 108 is confirmed digital signature, then memory module 108 generates encryption key (EK) 604, and is transmitted to ME 110 to EK 604.In a single day ME 110 successfully receives EK 604, just can horse back viewing information content.If perhaps memory module 108 is confirmed digital signature is not that PI manager 802 is set up, then memory module 108 abandons this signature and waits next digital signature, and ME 110 is not sure of or announces the EK604 value corresponding with this PI.This has been avoided the precomputation of packet index, and helps to protect the information content to avoid unauthorized access.
The embodiment that relates to SRTP also provides the added security of avoiding verifying that the unauthorized with the salting key generates.This is similar to the precomputation that in BCMCS/MBMS, prevents SK.In addition, in SRTP, in case the service supplier is configured to identical master key (MK) on a plurality of terminal uses' the safe storage module 108 the terminal use service supplier that can disguise oneself as.This is can memory module 108 encryptions safe in utilization and increase the checking to data because in safe storage module 108, be provided with any terminal use of MK.The foregoing description has been avoided this situation, because PI manager 802 is when, guaranteeing that encryption key generates the source that only can occur in packet index and is verified as believable source through using MAC or digital signature.
This area quantity technical staff will be appreciated that, can use various different technologies to come representative information and information.For example, can represent data, instruction, order, information, signal, bit, symbol and the chip that above-mentioned whole explanation relates to voltage, electric current, electromagnetic wave, magnetic field or particle, light field or particle or its any combination.
Those those of skill in the art will understand further that various illustrative components, blocks, module, circuit and the algorithm steps described in conjunction with embodiment disclosed herein may be implemented as electronic hardware, computer software or its combination.In order the interchangeability of hardware and software clearly to be described, common hereinbefore the functional description of various example components, piece, module, circuit and step according to them.No matter this function is implemented as hardware or software, all depend on certain applications, and design constraint influences whole system.Skilled skilled worker can be each application-specific, implements said function by different way, but this enforcement determines should not be interpreted as to cause to deviate from scope of the present invention.
Various illustrative components, blocks, module and circuit in conjunction with the embodiment of the invention is described can be used general processor, digital signal processor (DSP), application-specific integrated circuit (ASIC) (ASIC), field programmable gate array (FPGA) or other programmable logic device, discrete gate circuit or transistor logic, discrete hardware components, perhaps any combination of the said function of design execution is implemented or carried out.General processor can be a microprocessor, but in one substituted, processor can be any traditional processor, controller, microprocessor or state machine.Processor can also be implemented as the combination of calculation element, the for example combination of DSP and microprocessor, a plurality of microprocessor, the one or more microprocessors that combine with the DSP kernel, or any other this configuration.
In conjunction with the step of described method of the embodiment of the invention or algorithm can directly be incorporated in the hardware, by in the software module of processor operation or both combinations.Software module can reside in RAM memory, flash memory, ROM memory, eeprom memory, register, hard disk, movable disk, CD-ROM, or the storage medium of any other form known in the art.Exemplary storage medium connection processing device makes this processor can from storage medium, read information, and writes information in the storage medium.In substituting, storage medium can be integrated on the processor.Processor and storage medium can place ASIC.ASIC can place user terminal.In substituting, processor and storage medium can be used as discrete parts and place user terminal.
The above-mentioned explanation of said embodiment is used for making those skilled in the art can make or use the present invention.The various modifications of these embodiment are conspicuous for those skilled in the art, and the basic principle of definition here can be applied to other embodiment, and don't deviate from do a disservice lock net spirit and scope.Therefore, the embodiment shown in the present invention does not plan to be confined to, but consistent with the wide region of deferring to principle of the present invention and novel features.

Claims (23)

1. one kind in the communication system that is used for travelling carriage is carried out the point-to-multipoint content delivery, obtains to be used to use the method for the ephemeral keys of travelling carriage accessed content safely, comprising:
From being used for travelling carriage is carried out ephemeral keys manager reception first value and first Message Authentication Code of the communication system of point-to-multipoint content delivery;
The first value operation hash function of shared secret key to having received through storing in the safe storage that uses receiving mobile generates second Message Authentication Code as the function of first value; Wherein, said shared secret key is by the storage of predetermined point to each travelling carriage safety of multicast communication, and the shared secret key of storing in the wherein said safe storage is protected for the mobile device of said receiving mobile;
More said second Message Authentication Code and first Message Authentication Code that has received; With
If said second Message Authentication Code equals said first Message Authentication Code, use said first value and shared secret key to calculate ephemeral keys, wherein said mobile device uses ephemeral keys to visit said content.
2. method according to claim 1, wherein said first value is confirmed by the ephemeral keys manager.
3. method according to claim 1, wherein said first value comprises timestamp.
4. method according to claim 1, the hash function that wherein is used to generate second Message Authentication Code comprises one of SHA 1 (SHA-1) and Rivest hash function MD-5.
5. method according to claim 1 also comprises sending to mobile device to the calculated ephemeral keys from safe storage.
6. one kind is being used for the communication system that travelling carriage carries out the point-to-multipoint content delivery is obtained to be used to use safely the method for the ephemeral keys of travelling carriage accessed content, said method comprising the steps of:
From being used for that travelling carriage is carried out first digital signature that the ephemeral keys manager of the communication system of point-to-multipoint content delivery receives first value and formed by private cipher key;
Use is to the signature scheme and the public keys of said private cipher key; Verify said first digital signature; Wherein said public keys is stored in first safe storage of receiving mobile; And signature scheme is stored in first safe storage, and the public keys of storing in the wherein said safe storage is protected for the mobile device of said receiving mobile;
The source of confirming said first digital signature is the ephemeral keys manager; With
If said first digital signature is confirmed as by the ephemeral keys manager and generates, then use said first value and public keys to calculate ephemeral keys, wherein said mobile device uses ephemeral keys to visit said content.
7. one kind is utilized first agreement in the method that is used for travelling carriage is carried out the communication system acquisition encryption key of point-to-multipoint content delivery, said method comprising the steps of:
From being used for travelling carriage is carried out the packet index manager reception packet index value and first Message Authentication Code of the communication system of point-to-multipoint content delivery;
Shared secret key through storing in the safe storage that uses receiving mobile moves hash function to packet index value; Utilize packet index value to generate second Message Authentication Code; Wherein, Said shared secret key is by the storage of predetermined point to each travelling carriage safety of multicast communication, and the shared secret key of storing in the wherein said safe storage is protected for the mobile device of said receiving mobile;
Said second Message Authentication Code and said first Message Authentication Code are compared; With
If said second Message Authentication Code equals said first Message Authentication Code, then utilize said packet index value and said shared secret key to calculate encryption key, wherein said mobile device uses encryption key to visit said content.
8. method according to claim 7, wherein said first agreement are Security Real Time Protocol (SRTP).
9. method according to claim 7, wherein said packet index value comprises sequence number.
10. method according to claim 7, wherein said shared secret key comprises master key.
11. method according to claim 7, the hash function that wherein is used to generate second Message Authentication Code comprises one of SHA 1 (SHA-1) and Rivest hash function MD-5.
12. method according to claim 7 also comprises sending to mobile device to said encryption key.
13. one kind is utilized first agreement in the method that is used for travelling carriage is carried out the communication system acquisition encryption key of point-to-multipoint content delivery, said method comprising the steps of:
From being used for that travelling carriage is carried out first digital signature that the packet index manager of the communication system of point-to-multipoint content delivery receives packet index value and formed by private cipher key;
Use is to the signature scheme and the public keys of private cipher key; Verify first digital signature; Wherein said public keys is stored in first safe storage of receiving mobile; Said signature scheme is stored in said first safe storage, and the public keys of storing in the wherein said safe storage is protected for the mobile device of said receiving mobile;
The source of confirming said digital signature is said packet index manager; With
If said first digital signature is confirmed as by said packet index manager and generates, then use said packet index value and said public keys to calculate encryption key, wherein said mobile device uses said encryption key to visit said content.
14. one kind at the mobile station equipment that is used for the communication system that travelling carriage carries out the point-to-multipoint content delivery is obtained safely ephemeral keys, comprising:
Be used for receiving the device of first value and first Message Authentication Code from the ephemeral keys manager of the communication system of travelling carriage being carried out the point-to-multipoint content delivery;
The shared secret key that is used for storing through the safe storage that uses mobile station equipment is to first value operation hash function; Generation is as the device of second Message Authentication Code of the function of first value; Wherein, Said shared secret key is by the storage of predetermined point to each travelling carriage safety of multicast communication, and the shared secret key of storing in the wherein said safe storage is protected for the mobile device of said mobile station equipment;
The device that is used for more said second Message Authentication Code and said first Message Authentication Code; With
Equal said first Message Authentication Code if be used for said second Message Authentication Code, the device that then uses said first value and said shared secret key to calculate ephemeral keys.
15. equipment according to claim 14, wherein said first value comprises timestamp.
16. equipment according to claim 14, wherein hash function comprises one of SHA 1 (SHA-1) and Rivest hash function MD-5.
17. equipment according to claim 14 also comprises the mobile device that is used for send to said mobile station equipment from the ephemeral keys of calculating of safe storage.
18. a mobile station equipment that utilizes first agreement to obtain encryption key comprises:
Be used for receiving from the packet index manager of communication system the device of the packet index value and first Message Authentication Code, wherein said communication system is used for travelling carriage is carried out the point-to-multipoint content delivery;
Be used for through using the shared secret key that packet index value is moved hash function; Generate the device of second Message Authentication Code of packet index value, wherein, said shared secret key is stored in the safe storage of said mobile station equipment; Wherein, Said shared secret key is by the storage of predetermined point to each travelling carriage safety of multicast communication, and the mobile device of the said relatively mobile station equipment of storing in the wherein said safe storage of shared secret key is protected;
Be used for device that said second Message Authentication Code and said first Message Authentication Code are compared; With
Equal first Message Authentication Code if be used for second Message Authentication Code, then utilize packet index value and shared secret key to calculate the device of encryption key, wherein said mobile device uses encryption key to visit said content.
19. equipment according to claim 18, wherein said first agreement are Security Real Time Protocol (SRTP).
20. equipment according to claim 18, wherein said packet index value comprises random number.
21. equipment according to claim 18, wherein hash function comprises one of SHA 1 (SHA-1) and Rivest hash function MD-5.
22. equipment according to claim 18, wherein said shared secret key is a master key.
23. equipment according to claim 18 also comprises sending to mobile device to said encryption key.
CN200480030203XA 2003-09-02 2004-09-02 Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system Active CN1868162B (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US49956303P 2003-09-02 2003-09-02
US60/499,563 2003-09-02
US50286603P 2003-09-11 2003-09-11
US60/502,866 2003-09-11
US10/932,514 2004-09-01
US10/932,514 US8724803B2 (en) 2003-09-02 2004-09-01 Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
PCT/US2004/028677 WO2005029762A2 (en) 2003-09-02 2004-09-02 Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system

Publications (2)

Publication Number Publication Date
CN1868162A CN1868162A (en) 2006-11-22
CN1868162B true CN1868162B (en) 2012-10-03

Family

ID=34381959

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200480030203XA Active CN1868162B (en) 2003-09-02 2004-09-02 Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system

Country Status (9)

Country Link
US (1) US8724803B2 (en)
EP (1) EP1661297B1 (en)
JP (1) JP4740134B2 (en)
KR (1) KR101217681B1 (en)
CN (1) CN1868162B (en)
BR (1) BRPI0414061A (en)
CA (1) CA2537470A1 (en)
MX (1) MXPA06002401A (en)
WO (1) WO2005029762A2 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
KR100987207B1 (en) * 2003-08-02 2010-10-12 삼성전자주식회사 Method for ciphering in a mobile communication system of serving multimedia broadcast/multicast service
JP3841100B2 (en) * 2004-07-06 2006-11-01 セイコーエプソン株式会社 Electronic device and wireless communication terminal
US7664109B2 (en) * 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
US7961622B2 (en) * 2005-09-02 2011-06-14 Tekelec Methods, systems, and computer program products for monitoring and analyzing signaling messages associated with delivery of streaming media content to subscribers via a broadcast and multicast service (BCMCS)
US7720463B2 (en) * 2005-09-02 2010-05-18 Tekelec Methods, systems, and computer program products for providing third party control of access to media content available via broadcast and multicast service (BCMCS)
US7860799B2 (en) * 2005-10-25 2010-12-28 Tekelec Methods, systems, and computer program products for providing media content delivery audit and verification services
US20070135092A1 (en) * 2005-12-08 2007-06-14 Pieronek James V Method and apparatus for authenticating a mobile phone accessory
KR101210341B1 (en) * 2006-02-11 2012-12-10 삼성전자주식회사 Method to accurately and securely measure propagation delay and distance between sending and receiving node in packet network and packet network node for executing the method
EP1826931B1 (en) * 2006-02-27 2018-12-19 Samsung Electronics Co., Ltd. Method and system for protecting broadcast service/content in a mobile broadcast system, and method for generating short term key message therefor
US8996421B2 (en) * 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
KR20080016399A (en) * 2006-08-17 2008-02-21 엘지전자 주식회사 Method of providing transport information and method and apparatus for using it
FR2907622A1 (en) * 2006-10-19 2008-04-25 St Microelectronics Sa DATA TRANSMISSION METHOD USING A RECEPTION ACCOUNT CODE HAVING HID AUTHENTICATION BITS
US8761713B2 (en) 2007-02-02 2014-06-24 Qualcomm Incorporated Method and apparatus for emergency broadcast using an emergency broadcast-multicast service
US8576785B2 (en) * 2008-12-19 2013-11-05 Robert Bosch Gmbh Method of wireless communication using authentication information
US20100330960A1 (en) * 2009-06-25 2010-12-30 Venkataramaiah Ravishankar Systems, methods, and computer readable media for third party monitoring and control of calls
KR101141346B1 (en) * 2009-12-28 2012-05-03 포항공과대학교 산학협력단 Authentication method for IPTV system and settop box therefor
US8667288B2 (en) 2012-05-29 2014-03-04 Robert Bosch Gmbh System and method for message verification in broadcast and multicast networks
US9894084B2 (en) 2013-07-18 2018-02-13 Nxp Usa, Inc. Illegal message destroyer
JPWO2016067565A1 (en) * 2014-10-29 2017-09-21 日本電気株式会社 Information processing system, information processing apparatus, information processing method, and program
US9913137B2 (en) * 2015-09-02 2018-03-06 Huawei Technologies Co., Ltd. System and method for channel security
FR3057132A1 (en) * 2016-10-04 2018-04-06 Orange METHOD FOR MUTUAL AUTHENTICATION BETWEEN USER EQUIPMENT AND A COMMUNICATION NETWORK

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
CN1427575A (en) * 2001-12-17 2003-07-02 北京兆日科技有限责任公司 Electronic cipher formation and checking method

Family Cites Families (482)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4163255A (en) 1976-07-19 1979-07-31 Teleglobe Pay-Tv System, Inc. Billing method and system for a subscriber of a pay television system
JPS5857781B2 (en) 1978-01-17 1983-12-21 三菱電機株式会社 Encoding/decoding method
FR2448825A1 (en) 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
USRE33189E (en) 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US4484027A (en) 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
US5253294A (en) 1983-02-22 1993-10-12 At&T Bell Laboratories Secure transmission system
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US4750167A (en) 1986-10-20 1988-06-07 The Grass Valley Group, Inc. Digital audio transmission system
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4870408A (en) 1987-04-30 1989-09-26 Motorola, Inc. Method for dynamically allocating data channels on a trunked communication system
US4924513A (en) 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US4881263A (en) 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
JPH0618368B2 (en) * 1987-10-13 1994-03-09 日本電気株式会社 Authentication device
US5052000A (en) 1989-06-09 1991-09-24 At&T Bell Laboratories Technique for improving the operation of decision feedback equalizers in communications systems utilizing error correction
US5235631A (en) 1989-07-31 1993-08-10 Motorola, Inc. Trunked talk-group assignment method
US5101501A (en) 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5056109A (en) 1989-11-07 1991-10-08 Qualcomm, Inc. Method and apparatus for controlling transmission power in a cdma cellular mobile telephone system
US5136586A (en) 1989-12-04 1992-08-04 Academy Of Applied Science Method and apparatus for telephone line multiplex channeling of toll-quality voice and digital information
JP3008441B2 (en) 1990-04-28 2000-02-14 日本電気株式会社 Security module
US5351087A (en) 1990-06-01 1994-09-27 Thomson Consumer Electronics, Inc. Two stage interpolation system
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5511073A (en) 1990-06-25 1996-04-23 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
DE69128772T2 (en) 1990-09-19 1998-08-06 Koninkl Philips Electronics Nv SYSTEM WITH A RECORDING CARRIER AND A PLAYER
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5159447A (en) 1991-05-23 1992-10-27 At&T Bell Laboratories Buffer control for variable bit-rate channel
US6647000B1 (en) 1999-05-28 2003-11-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for performing slot hopping of logical control channels in wireless communications systems
JPH0514342A (en) 1991-07-02 1993-01-22 Hitachi Ltd Packet multiple address communication system
US5369784A (en) 1991-08-01 1994-11-29 City Communications Limited Radio communications system using multiple simultaneously transmitting transceivers
US5404563A (en) 1991-08-28 1995-04-04 International Business Machines Corporation Scheduling normally interchangeable facilities in multiprocessor computer systems
US5257396A (en) 1991-09-17 1993-10-26 Zenith Electronics Corporation Dual in-band/out-of-band CATV system
JP2968099B2 (en) 1991-09-20 1999-10-25 明星電気株式会社 Tenant control method for cordless button telephone system
US5164988A (en) 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
MY109399A (en) 1992-01-07 1997-01-31 Koninklijke Philips Electronics Nv Device for processing digital data, and digital video system comprising the device
US5363379A (en) 1992-04-30 1994-11-08 International Business Machines Corporation FDDI network test adaptor error injection circuit
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US6253069B1 (en) 1992-06-22 2001-06-26 Roy J. Mankovitz Methods and apparatus for providing information in response to telephonic requests
US5565909A (en) 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
JP2551304B2 (en) 1992-09-11 1996-11-06 日本電気株式会社 Broadcast link control method
US5353332A (en) 1992-09-16 1994-10-04 Ericsson Ge Mobile Communications Inc. Method and apparatus for communication control in a radiotelephone system
US5603081A (en) 1993-11-01 1997-02-11 Telefonaktiebolaget Lm Ericsson Method for communicating in a wireless communication system
US5768276A (en) 1992-10-05 1998-06-16 Telefonaktiebolaget Lm Ericsson Digital control channels having logical channels supporting broadcast SMS
FI96655C (en) 1992-12-17 1996-07-25 Nokia Telecommunications Oy Procedure for Maintaining a Group Call in a Radio Telephone System and System Controller and Subscriber Terminal for the Radio Telephone System
US5412655A (en) 1993-01-29 1995-05-02 Nec Corporation Multiprocessing system for assembly/disassembly of asynchronous transfer mode cells
RU2091983C1 (en) 1993-02-09 1997-09-27 Геннадий Николаевич Чижухин Method of coding of binary information and device for its realization
JP3053527B2 (en) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション Method and apparatus for validating a password, method and apparatus for generating and preliminary validating a password, method and apparatus for controlling access to resources using an authentication code
US5442626A (en) 1993-08-24 1995-08-15 At&T Corp. Digital communications system with symbol multiplexers
US5410602A (en) 1993-09-27 1995-04-25 Motorola, Inc. Method for key management of point-to-point communications
FI940093A0 (en) 1994-01-10 1994-01-10 Nokia Mobile Phones Ltd Foerfarande Foer oeverfoering av data and datagraenssnittenhet
US5381479A (en) 1994-02-28 1995-01-10 Motorola, Inc. Method for over the air rekeying of multiple communication groups
US5481613A (en) 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5774496A (en) 1994-04-26 1998-06-30 Qualcomm Incorporated Method and apparatus for determining data rate of transmitted variable rate data in a communications receiver
US5448568A (en) 1994-04-28 1995-09-05 Thomson Consumer Electronics, Inc. System of transmitting an interactive TV signal
US5515441A (en) 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5473609A (en) 1994-05-26 1995-12-05 Thomson Consumer Electronics, Inc. Method and apparatus for processing a conditional access program guide as for a satellite TV service
US5467398A (en) 1994-07-05 1995-11-14 Motorola, Inc. Method of messaging in a communication system
DE69535971D1 (en) 1994-07-08 2009-08-06 Sony Corp Reception of broadcast signals with conditional access
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5513245A (en) 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
US5796829A (en) 1994-09-09 1998-08-18 The Titan Corporation Conditional access system
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
NL9401626A (en) 1994-10-04 1996-05-01 Multihouse Automatisering Bv Digital communication system.
US5758291A (en) 1994-10-18 1998-05-26 Motorola, Inc. Method for automatically revising a wireless communication unit scan list
US5740246A (en) 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
US6044154A (en) 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5592470A (en) 1994-12-21 1997-01-07 At&T Broadband wireless system and network architecture providing broadband/narrowband service with optimal static and dynamic bandwidth/channel allocation
FI98027C (en) 1995-01-10 1997-03-25 Nokia Telecommunications Oy Packet radio system and terminal equipment for a packet radio system
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
RU2077113C1 (en) 1995-04-19 1997-04-10 Военная академия связи Method for cryptoprotection of telecommunication know-how systems
US5708961A (en) 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5673259A (en) 1995-05-17 1997-09-30 Qualcomm Incorporated Random access communications channel for data services
US6577848B1 (en) 1995-05-30 2003-06-10 Motorola, Inc. Dispatch system and method of assigning a shared channel to remote units
US5898710A (en) 1995-06-06 1999-04-27 Globespan Technologies, Inc. Implied interleaving, a family of systematic interleavers and deinterleavers
US5751707A (en) 1995-06-19 1998-05-12 Bell Atlantic Network Services, Inc. AIN interaction through wireless digital video network
US5878141A (en) 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US6058289A (en) 1995-09-26 2000-05-02 Pacific Communication Sciences, Inc. Method and apparatus for low power mobile unit for cellular communications system
US5991407A (en) 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5729540A (en) 1995-10-19 1998-03-17 Qualcomm Incorporated System and method for scheduling messages on a common channel
EP0800745B1 (en) 1995-10-31 2003-09-17 Koninklijke Philips Electronics N.V. Time-shifted conditional access
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
FI101581B (en) 1995-11-07 1998-07-15 Nokia Telecommunications Oy Adaptation of protocols in the fixed network without signaling support to mobile networks
US5787347A (en) 1995-12-11 1998-07-28 Gte Laboratories Incorporated Method and apparatus for selecting a cellular system for communication with a cellular telephone in a roaming area
US5686963A (en) 1995-12-26 1997-11-11 C-Cube Microsystems Method for performing rate control in a video encoder which provides a bit budget for each frame while employing virtual buffers and virtual buffer verifiers
FI102235B1 (en) 1996-01-24 1998-10-30 Nokia Telecommunications Oy Management of authentication keys in a mobile communication system
AU726443B2 (en) 1996-02-02 2000-11-09 Marconi Communications Limited Cell aligners
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5778069A (en) 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5778187A (en) 1996-05-09 1998-07-07 Netcast Communications Corp. Multicasting method and apparatus
US6172972B1 (en) 1996-05-28 2001-01-09 Microsoft Corporation Multi-packet transport structure and method for sending network data over satellite network
US20050048963A1 (en) 1996-06-03 2005-03-03 Kubler Joseph J. Configurable premises based wireless network and operating protocol
US5884196A (en) 1996-06-06 1999-03-16 Qualcomm Incorporated Method and apparatus of preserving power of a remote unit in a dispatch system
US5881368A (en) 1996-06-06 1999-03-09 Qualcomm Incorporated Method and apparatus of power control in a CDMA dispatch system
FI962381A (en) 1996-06-07 1997-12-08 Nokia Telecommunications Oy Compressing data on a communication connection
US5719875A (en) 1996-06-11 1998-02-17 Lucent Technologies Inc. Systematic convolution interleavers and deinterleavers
US5983099A (en) 1996-06-11 1999-11-09 Qualcomm Incorporated Method/apparatus for an accelerated response to resource allocation requests in a CDMA push-to-talk system using a CDMA interconnect subsystem to route calls
JP3201265B2 (en) 1996-06-12 2001-08-20 富士ゼロックス株式会社 Data transmission apparatus and method
US5748736A (en) * 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
US6026165A (en) 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
US5936965A (en) 1996-07-08 1999-08-10 Lucent Technologies, Inc. Method and apparatus for transmission of asynchronous, synchronous, and variable length mode protocols multiplexed over a common bytestream
US5835730A (en) 1996-07-31 1998-11-10 General Instrument Corporation Of Delaware MPEG packet header compression for television modems
FR2753026B1 (en) 1996-08-28 1998-11-13 Pyndiah Ramesh METHOD FOR TRANSMITTING INFORMATION BITS WITH ERROR CORRECTING CODER, ENCODER AND DECODER FOR CARRYING OUT SAID METHOD
US5730650A (en) 1996-08-29 1998-03-24 Progressive Technology Of Wisconsin, Inc. Food patty molding machine
EP0931388B1 (en) 1996-08-29 2003-11-05 Cisco Technology, Inc. Spatio-temporal processing for communication
US5778059A (en) 1996-08-30 1998-07-07 Digital Technics, Inc. Distributed predictive and event-driven processing environment
US6522877B1 (en) 1996-09-06 2003-02-18 Nokia Mobile Phones Ltd. Methods and apparatus for providing an interactive cell broadcast service
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5887252A (en) 1996-09-10 1999-03-23 Nokia Mobile Phones Limited Multicast transmission for DS-CDMA cellular telephones
US6201961B1 (en) 1996-09-13 2001-03-13 Globalstar L. P. Use of reference phone in point-to-point satellite communication system
US5956404A (en) 1996-09-30 1999-09-21 Schneier; Bruce Digital signature with auditing bits
US5751725A (en) 1996-10-18 1998-05-12 Qualcomm Incorporated Method and apparatus for determining the rate of received data in a variable rate communication system
US5909491A (en) 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
DE19646371A1 (en) 1996-11-09 1998-05-14 Bosch Gmbh Robert Method and arrangement for improving the transmission quality in a point-to-multipoint radio transmission system
US5896382A (en) 1996-11-19 1999-04-20 Scientific-Atlanta, Inc. Method and apparatus for communicating information between a headend and subscriber over a wide area network
JP3402100B2 (en) 1996-12-27 2003-04-28 カシオ計算機株式会社 Voice control host device
US6069885A (en) 1996-12-30 2000-05-30 At&T Corp Method and apparatus for providing high speed services using a wireless communications system
TW373372B (en) 1996-12-31 1999-11-01 Heng-Dao Lin Wireless 3C box
US6108424A (en) 1997-01-09 2000-08-22 U.S. Philips Corporation Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number
US5946316A (en) 1997-01-17 1999-08-31 Lucent Technologies, Inc. Dynamic distributed multicast routing protocol
US5850445A (en) 1997-01-31 1998-12-15 Synacom Technology, Inc. Authentication key management system and method
US5940507A (en) 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US6690795B1 (en) 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
US6195546B1 (en) 1997-03-14 2001-02-27 Nortel Networks Limited Method and apparatus for network initiated parameter updating
US6223028B1 (en) 1997-03-17 2001-04-24 Nortel Networks Ltd Enhanced method and system for programming a mobile telephone over the air within a mobile telephone communication network
KR100260516B1 (en) 1997-04-01 2000-07-01 정선종 Originating call and terminating call service method in asynchronous communication cdma cellular network
US6047071A (en) 1997-04-15 2000-04-04 Nokia Mobile Phones Network-initiated change of mobile phone parameters
GB2324934A (en) 1997-05-02 1998-11-04 Motorola Ltd Multiplexing data from multi-media sources
US6128490A (en) 1997-05-08 2000-10-03 Nortel Networks Limited Wireless communication system that supports selection of operation from multiple frequency bands and multiple protocols and method of operation therefor
US5990928A (en) 1997-05-30 1999-11-23 Rockwell International Corporation Method and apparatus for receiving broadcast entertainment transmissions at a moving receiver station
EP0985292B1 (en) 1997-05-30 2005-04-20 QUALCOMM Incorporated Method and apparatus for providing error protection for over-the-air file transfer
US6233234B1 (en) 1997-06-03 2001-05-15 Bell Atlantic Network Services, Inc. Secure LAN/internet telephony
US6081907A (en) 1997-06-09 2000-06-27 Microsoft Corporation Data delivery system and method for delivering data and redundant information over a unidirectional network
US6108706A (en) 1997-06-09 2000-08-22 Microsoft Corporation Transmission announcement system and method for announcing upcoming data transmissions over a broadcast network
FI105306B (en) 1997-06-10 2000-07-14 Nokia Networks Oy Radio
DK0992025T3 (en) * 1997-06-27 2002-10-28 Swisscom Mobile Ag Transaction method with a portable identification element
FI104667B (en) 1997-07-14 2000-04-14 Nokia Networks Oy Implementation of access service
US6603857B1 (en) 1997-07-14 2003-08-05 Entrust Technologies Limited Method and apparatus for controlling release of time sensitive information
GB2327567A (en) 1997-07-17 1999-01-27 Orange Personal Comm Serv Ltd Controlling Access to SMSCB Service
FI104023B (en) 1997-07-18 1999-10-29 Nokia Mobile Phones Ltd Communication method and system
WO1999007145A1 (en) 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
AU8670598A (en) 1997-08-01 1999-02-22 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
BR9815607A (en) 1997-08-01 2001-11-13 Scientific Atlanta Representation of authorizations for service in a conditional access system
JPH1168755A (en) 1997-08-08 1999-03-09 Fujitsu Ltd Broadcast control system for atm network, network equipment and exchange node equipment
US6073122A (en) 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6021124A (en) 1997-08-19 2000-02-01 Telefonaktiebolaget Lm Ericsson Multi-channel automatic retransmission query (ARQ) method
US5983388A (en) 1997-08-25 1999-11-09 Analog Devices Forward error correction arrangement (FEC) for multipoint to single point communication systems
US6032197A (en) 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
US6608832B2 (en) 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
DE19742681C2 (en) 1997-09-26 2003-03-06 Ericsson Telefon Ab L M GPRS subscriber selection from several Internet service providers
IL121862A (en) 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
US5970072A (en) 1997-10-02 1999-10-19 Alcatel Usa Sourcing, L.P. System and apparatus for telecommunications bus control
US6665718B1 (en) 1997-10-14 2003-12-16 Lucent Technologies Inc. Mobility management system
US6480477B1 (en) 1997-10-14 2002-11-12 Innowave Eci Wireless Systems Ltd. Method and apparatus for a data transmission rate of multiples of 100 MBPS in a terminal for a wireless metropolitan area network
US6005848A (en) 1997-10-27 1999-12-21 Motorola, Inc. Method and apparatus for a talkgroup call in a wireless CDMA system
BR9813326A (en) 1997-10-28 2000-08-22 Motorola Inc Cdma transmission system
US6044069A (en) 1997-10-29 2000-03-28 Conexant Systems, Inc. Power management system for a mobile station
US6574211B2 (en) 1997-11-03 2003-06-03 Qualcomm Incorporated Method and apparatus for high rate packet data transmission
US6009106A (en) 1997-11-19 1999-12-28 Digi International, Inc. Dynamic bandwidth allocation within a communications channel
US6185430B1 (en) 1997-11-26 2001-02-06 Motorola, Inc. Voice call group function for a satellite based air traffic control system
FI104133B (en) 1997-11-28 1999-11-15 Nokia Mobile Phones Ltd Coding and modulation method and device for its application
US6097817A (en) 1997-12-10 2000-08-01 Omnipoint Corporation Encryption and decryption in communication system with wireless trunk
US5966373A (en) 1997-12-10 1999-10-12 L-3 Communications Corporation Waveform and frame structure for a fixed wireless loop synchronous CDMA communications system
US6065061A (en) 1997-12-16 2000-05-16 Lucent Technologies Inc. Internet protocol based network architecture for cable television access with switched fallback
US7079523B2 (en) 2000-02-07 2006-07-18 Ipr Licensing, Inc. Maintenance link using active/standby request channels
KR100241783B1 (en) 1997-12-19 2000-02-01 윤종용 Method for generating call termination alert and display according service option in multi mobile terminal
KR100269339B1 (en) 1997-12-24 2000-10-16 서평원 Home Location Register Management System in Mobile Communication System And database Management Method using the same
JP3561154B2 (en) 1997-12-26 2004-09-02 株式会社東芝 Broadcast receiving device and contract management device
US6192070B1 (en) 1998-01-02 2001-02-20 Mitsubishi Electric Research Laboratories, Inc. Universal modem for digital video, audio and data communications
US6990680B1 (en) 1998-01-05 2006-01-24 Gateway Inc. System for scheduled caching of in-band data services
US6519266B1 (en) 1998-01-05 2003-02-11 Nortel Networks Limited Layering of wireless packet data service
US6052812A (en) 1998-01-07 2000-04-18 Pocketscience, Inc. Messaging communication protocol
FI980085A0 (en) 1998-01-16 1998-01-16 Finland Telecom Oy Encryption in card form and annulling in encryption
FI106172B (en) 1998-01-29 2000-11-30 Nokia Networks Oy A method for reconfiguring a connection in a cellular radio network
US6047395A (en) 1998-01-30 2000-04-04 Cirrus Logic, Inc. Error correction processor for correcting a multi-dimensional code by generating an erasure polynomial over one dimension for correcting multiple codewords in another dimension
EP0936812A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
EP0936774A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6081508A (en) 1998-02-25 2000-06-27 Indus River Networks, Inc. Remote computer communication
FI980427A (en) 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Procedure, arrangement and device for verification
KR100315641B1 (en) * 1999-03-03 2001-12-12 서평원 Mutual Authentication Method Of Mobile Station And System For OTAPA
US6353614B1 (en) 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
US6055236A (en) 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
DE69927198T2 (en) 1998-03-19 2006-06-29 Hitachi, Ltd. Broadcast information delivering system
CN1118151C (en) 1998-03-23 2003-08-13 三星电子株式会社 Power control device and method for controlling reverse link common channel in CDMA communication system
US6473419B1 (en) 1998-03-26 2002-10-29 Nokia Corporation State apparatus, and associated methods, for controlling packet data communications in a radio communication system
US6208634B1 (en) 1998-03-30 2001-03-27 Nortel Networks Limited Methods and apparatus for CDMA wireless call setup time/service negotiation optimization
EP0951198A2 (en) 1998-04-14 1999-10-20 Nec Corporation IP multicast over a wireless ATM network
US6373829B1 (en) 1998-04-23 2002-04-16 Motorola, Inc. Method and apparatus for group calls in a wireless CDMA communication system using outbound traffic channels for individual group members
US6098878A (en) 1998-04-30 2000-08-08 Ericsson Inc. Tariff management apparatus and method for communications terminals using smart cards
DE19820422A1 (en) 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Method for authenticating a chip card within a message transmission network
US6230024B1 (en) 1998-05-12 2001-05-08 Nortel Networks Limited Voice to digital fax transmission
FI106600B (en) 1998-05-13 2001-02-28 Nokia Networks Oy Multi-Point Transmission
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6477377B2 (en) 1998-05-29 2002-11-05 Ericsson Inc. Cellular radiotelephone systems and methods that broadcast a common control channel over multiple radio frequencies
US6510515B1 (en) 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
US6536041B1 (en) 1998-06-16 2003-03-18 United Video Properties, Inc. Program guide system with real-time data sources
KR20000002254A (en) 1998-06-18 2000-01-15 윤종용 Mobile communication transmitting and receiving system device and method
US6148010A (en) 1998-06-24 2000-11-14 Qualcomm Incorporated Method and apparatus for distributing and consolidating data packets onto multiple network interfaces
US6295361B1 (en) * 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US6304840B1 (en) 1998-06-30 2001-10-16 U.S. Philips Corporation Fingerless glove for interacting with data processing system
FI105966B (en) 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in a telecommunications network
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم method and apparatus for secure communication of information between aplurality of digital audiovisual devices
US6567914B1 (en) 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
JP2000040064A (en) 1998-07-24 2000-02-08 Ntt Data Corp Certifying system of network access
US6918035B1 (en) 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6310661B1 (en) 1998-08-07 2001-10-30 Hughes Electronics Corporation Method of broadcasting controlling data streams and apparatus for receiving the same
KR100330241B1 (en) 1998-08-26 2002-10-04 삼성전자 주식회사 Apparatus and method for communicating wireless packet voice data
US6141347A (en) 1998-08-26 2000-10-31 Motorola, Inc. Wireless communication system incorporating multicast addressing and method for use
JP2000078555A (en) 1998-08-28 2000-03-14 Sony Corp Charging method and device for data transmission system
ES2270494T3 (en) 1998-09-01 2007-04-01 Irdeto Access B.V. DATA COMMUNICATION SYSTEM.
US6018360A (en) 1998-09-09 2000-01-25 Motorola, Inc. Method of switching a call to a multipoint conference call in a H.323 communication compliant environment
US6438612B1 (en) 1998-09-11 2002-08-20 Ssh Communications Security, Ltd. Method and arrangement for secure tunneling of data between virtual routers
US6374103B1 (en) 1998-09-30 2002-04-16 Lucent Technologies, Inc. Method and system for overhead message updates
EP0993128A1 (en) 1998-10-05 2000-04-12 Motorola, Inc. Power control in communications systems
US6266420B1 (en) 1998-10-08 2001-07-24 Entrust Technologies Limited Method and apparatus for secure group communications
US6735190B1 (en) 1998-10-21 2004-05-11 Lucent Technologies Inc. Packet transport method device utilizing header removal fields
JP3644579B2 (en) 1998-10-29 2005-04-27 富士通株式会社 Security enhancement method and apparatus
JP3248498B2 (en) 1998-10-30 2002-01-21 日本電気株式会社 Mobile communication system
JP2000137551A (en) 1998-11-02 2000-05-16 Mitsubishi Electric Corp Terminal equipment
CA2282942A1 (en) 1998-11-09 2000-05-09 Lucent Technologies Inc. Efficient authentication with key update
US6721805B1 (en) 1998-11-12 2004-04-13 International Business Machines Corporation Providing shared-medium multiple access capability in point-to-point communications
US6385461B1 (en) 1998-11-16 2002-05-07 Ericsson Inc. User group indication and status change in radiocommunications systems
JP2000151708A (en) 1998-11-18 2000-05-30 Nec Corp Broadcast communication method and its device
AU1286700A (en) 1998-11-27 2000-06-19 British Telecommunications Public Limited Company Session announcement for adaptive component configuration
GB9826158D0 (en) 1998-11-27 1999-01-20 British Telecomm Anounced session control
JP3022530B1 (en) 1998-12-07 2000-03-21 日本電気株式会社 Multicast communication system in CDMA wireless communication system
US6580756B1 (en) 1998-12-11 2003-06-17 Matsushita Electric Industrial Co., Ltd. Data transmission method, data transmission system, data receiving method, and data receiving apparatus
DE19857677B4 (en) 1998-12-14 2008-04-24 Siemens Ag Method and device for coding symbols for transmission over a radio interface of a radio communication system
KR100331864B1 (en) 1998-12-15 2002-05-09 서평원 Communication System for FAX Serviceand FAX Data Service Method
US6343280B2 (en) 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
JP2000183968A (en) 1998-12-17 2000-06-30 Nippon Telegr & Teleph Corp <Ntt> Packet communication system and node constituting the same and edge device
JP2000196546A (en) 1998-12-25 2000-07-14 Jisedai Joho Hoso System Kenkyusho:Kk Method for transmitting/receiving broadcast, broadcast transmitter, broadcast receiver, and broadcast transmitting/receiving system
JP2000196673A (en) 1998-12-28 2000-07-14 Toshiba Corp Hybrid mobile communication system, hybrid mobile communication equipment and hybrid mobile communicating method
WO2000041364A1 (en) 1998-12-28 2000-07-13 Ntt Docomo, Inc. Communication control system, communication method, server device, terminal, relay device, and communication system
US6363242B1 (en) 1999-01-11 2002-03-26 Lucent Technologies Inc. Identifying alternative service options
JP2000224648A (en) 1999-01-26 2000-08-11 Telefon Ab L M Ericsson Mobile ratio telephone system, base station equipment, mobile station equipment and communication method for mobile radio telephone system
EP1024661A3 (en) 1999-01-27 2002-07-17 Hughes Electronics Corporation Pictographic electronic program guide
EP1030484B1 (en) 1999-01-29 2013-07-17 Alcatel Lucent Data link layer quality of service for UMTS
US6415312B1 (en) 1999-01-29 2002-07-02 International Business Machines Corporation Reliable multicast for small groups
US6542490B1 (en) 1999-01-29 2003-04-01 Nortel Networks Limited Data link control proctocol for 3G wireless system
US6502140B1 (en) 1999-01-29 2002-12-31 International Business Machines Corporation Multicast support for small groups
US6606706B1 (en) 1999-02-08 2003-08-12 Nortel Networks Limited Hierarchical multicast traffic security system in an internetwork
FI106763B (en) 1999-02-10 2001-03-30 Nokia Mobile Phones Ltd A method of communicating the current protocol to other layers of the protocol stack
GB9903124D0 (en) 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
US6314095B1 (en) 1999-02-11 2001-11-06 Motorola, Inc. Method and apparatus for a high-speed multimedia content switch with compressed internet protocol header
FI106901B (en) 1999-02-23 2001-04-30 Nokia Mobile Phones Ltd Method and apparatus for controlling transmission of data packets in a cellular system
US6556587B1 (en) 1999-02-26 2003-04-29 Telefonaktiebolaget Lm Ericsson (Publ) Update of header compression state in packet communications
CA2299017A1 (en) 1999-02-26 2000-08-26 Akemichi Yamada A method for high speed modulation and error control coding
US6377782B1 (en) 1999-03-01 2002-04-23 Mediacell, Inc. Method and apparatus for communicating between a client device and a linear broadband network
JP2000253459A (en) 1999-03-02 2000-09-14 Kodo Ido Tsushin Security Gijutsu Kenkyusho:Kk Cipher radio communication equipment
JP2000253065A (en) 1999-03-03 2000-09-14 Nippon Telegr & Teleph Corp <Ntt> Method and system for multi-cast routing and recording medium recording its program
JP3968190B2 (en) 1999-03-06 2007-08-29 松下電器産業株式会社 Transceiver
US6640251B1 (en) 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
US6788681B1 (en) 1999-03-16 2004-09-07 Nortel Networks Limited Virtual private networks and methods for their operation
ES2205805T3 (en) 1999-03-19 2004-05-01 Nokia Corporation NETWORK METHOD AND ELEMENT FOR THE TRANSMISSION OF MULTIDIFUSION MESSAGES.
US6614804B1 (en) 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
AU3918000A (en) 1999-03-24 2000-10-09 Qualcomm Incorporated Reservation multiple access
JP3816689B2 (en) 1999-03-31 2006-08-30 株式会社東芝 Information distribution apparatus, information reception apparatus, and communication method
JP2000295541A (en) 1999-04-09 2000-10-20 Matsushita Electric Ind Co Ltd Broadcast receiver, method for processing contract information of the broadcast receiver, and recording medium for contract information processing program for the broadcast receiver
WO2000062547A1 (en) 1999-04-09 2000-10-19 Opentv, Inc. Bandwidth management on a hybrid point to point broadcast
JP4543555B2 (en) 1999-04-13 2010-09-15 ソニー株式会社 Data transmission system, data transmission method, data transmission device, and data reception device
US6473858B1 (en) * 1999-04-16 2002-10-29 Digeo, Inc. Method and apparatus for broadcasting data with access control
US6765909B1 (en) 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
US7096355B1 (en) 1999-04-26 2006-08-22 Omniva Corporation Dynamic encoding algorithms and inline message decryption
US6345307B1 (en) 1999-04-30 2002-02-05 General Instrument Corporation Method and apparatus for compressing hypertext transfer protocol (HTTP) messages
US6449491B1 (en) 1999-05-10 2002-09-10 Ericsson Inc. Apparatus and methods for conducting group calls in wireless communications systems
KR100429187B1 (en) 1999-05-11 2004-04-28 엘지전자 주식회사 ATM Packet Network and Method for Transmitting Packet
EP1052876A1 (en) 1999-05-11 2000-11-15 Alcatel Transmission system taking into account the needs of the various traffic types and corresponding transmitter and receiver
JP3692830B2 (en) 1999-05-14 2005-09-07 株式会社日立製作所 Multicast communication system
US6542504B1 (en) 1999-05-28 2003-04-01 3Com Corporation Profile based method for packet header compression in a point to point link
EP1188272B1 (en) 1999-06-02 2004-08-04 Nortel Networks Limited Method for engineering paths for multicast traffic
FI108983B (en) 1999-06-07 2002-04-30 Nokia Corp Lapsed by a mobility agent in an access network
JP3689591B2 (en) 1999-06-08 2005-08-31 キヤノン株式会社 Wireless communication device
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6658463B1 (en) * 1999-06-10 2003-12-02 Hughes Electronics Corporation Satellite multicast performance enhancing multicast HTTP proxy system and method
FI109321B (en) 1999-06-10 2002-06-28 Nokia Corp Method and Arrangement for Implementing Fast Cell Switching in a Packet Switched Cellular Radio System
US6434367B1 (en) 1999-06-11 2002-08-13 Lucent Technologies Inc. Using decoupled power control sub-channel to control reverse-link channel power
US6377810B1 (en) 1999-06-11 2002-04-23 Motorola, Inc. Method of operation of mobile wireless communication system with location information
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
US6560206B1 (en) 1999-06-21 2003-05-06 Nortel Networks Limited Cell based data transmission method
US6577644B1 (en) 1999-06-22 2003-06-10 Lucent Technologies Inc. Quality of service (QoS) enhancement to multilink point-to-point protocol (PPP)
ATE403992T1 (en) 1999-06-22 2008-08-15 Hitachi Ltd CRYPTOGRAPHIC APPARATUS AND METHOD
JP3343908B2 (en) 1999-06-22 2002-11-11 日本電気株式会社 Broadcast communication method and system, base station apparatus and mobile station
US6633979B1 (en) 1999-06-25 2003-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for secure linking of entity authentication and ciphering key generation
US6760752B1 (en) 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
JP2001016253A (en) 1999-06-29 2001-01-19 Hitachi Ltd Method for interrupting remaining tcp connection
EP1071296A1 (en) 1999-07-22 2001-01-24 Alcatel Method to multi-cast data packets to mobile stations, and related gateway, service and routing nodes
US6779051B1 (en) 1999-07-30 2004-08-17 Nortel Networks Corporation Determining an end point of a GRE tunnel
US6067290A (en) 1999-07-30 2000-05-23 Gigabit Wireless, Inc. Spatial multiplexing in a cellular network
EP1075123A1 (en) 1999-08-06 2001-02-07 Lucent Technologies Inc. Dynamic home agent system for wireless communication systems
JP2001053654A (en) 1999-08-16 2001-02-23 Matsushita Electric Ind Co Ltd Signal separating device, signal separation method and recording medium
JP3704003B2 (en) 1999-08-16 2005-10-05 株式会社東芝 Radio base station apparatus, radio terminal apparatus, and information communication method
US6449488B1 (en) 1999-08-25 2002-09-10 Lucent Technologies Inc. Quality of service based CDMA broadcast scheduler
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
CN100361541C (en) 1999-09-08 2008-01-09 高通股份有限公司 Efficient early protocol detecting method
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US6366776B1 (en) 1999-09-29 2002-04-02 Trw Inc. End-to-end transmission techniques for a processing satellite system
KR100636110B1 (en) 1999-10-29 2006-10-18 삼성전자주식회사 Terminal supporting signaling for MPEG-4 tranceiving
KR100798196B1 (en) 1999-11-01 2008-01-24 소니 가부시끼 가이샤 Information transmission system and method, transmitter and receiver, data processing device and data processing method, and recorded medium
JP4423517B2 (en) 1999-11-05 2010-03-03 ソニー株式会社 Data processing apparatus, data processing method, and recording medium
JP3549788B2 (en) 1999-11-05 2004-08-04 三菱電機株式会社 Multi-stage encoding method, multi-stage decoding method, multi-stage encoding device, multi-stage decoding device, and information transmission system using these
JP2001134193A (en) 1999-11-09 2001-05-18 Haneda Hume Pipe Co Ltd Going-out display tag
US6963544B1 (en) 1999-12-10 2005-11-08 Lucent Technologies Inc. System for statistically multiplexing real-time and non-real-time voice and data traffic in a wireless system
US6529740B1 (en) 1999-12-10 2003-03-04 Motorola, Inc. Group radio with subscriber-radio controlled channel selection
US6832314B1 (en) 1999-12-15 2004-12-14 Ericsson, Inc. Methods and apparatus for selective encryption and decryption of point to multi-point messages
JP3362780B2 (en) 1999-12-15 2003-01-07 日本電信電話株式会社 Authentication method in communication system, center device, recording medium storing authentication program
JP3721906B2 (en) 1999-12-15 2005-11-30 株式会社日立製作所 Mobile communication system and multicast method in mobile communication system
JP2001177523A (en) 1999-12-16 2001-06-29 Mitsubishi Electric Corp Multicast communication method
US6798791B1 (en) 1999-12-16 2004-09-28 Agere Systems Inc Cluster frame synchronization scheme for a satellite digital audio radio system
US6608841B1 (en) 1999-12-30 2003-08-19 Nokia Networks Oy System and method for achieving robust IP/UDP/RTP header compression in the presence of unreliable networks
US6654384B1 (en) 1999-12-30 2003-11-25 Aperto Networks, Inc. Integrated self-optimizing multi-parameter and multi-variable point to multipoint communication system
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
WO2001056266A2 (en) 2000-01-28 2001-08-02 Ibeam Broadcasting Corporation Method and apparatus for encoder-based distribution of live video and other streaming content
US8046795B2 (en) 2000-02-03 2011-10-25 Sony Corporation Method and system for directing the generation of a video media event in a generation system based on a media event protocol file such that the video media event remains visible at a predetermined location in a second web page while a user navigates from a first web page to the second web page which does not refer to the video media event
AU3673001A (en) 2000-02-07 2001-08-14 Tantivy Communications, Inc. Minimal maintenance link to support synchronization
US6956833B1 (en) 2000-02-08 2005-10-18 Sony Corporation Method, system and devices for wireless data storage on a server and data retrieval
US6915272B1 (en) 2000-02-23 2005-07-05 Nokia Corporation System and method of secure payment and delivery of goods and services
US6490259B1 (en) 2000-02-24 2002-12-03 Telcordia Technologies, Inc. Active link layer and intra-domain mobility for IP networks
US6751218B1 (en) 2000-02-26 2004-06-15 Avaya Technology Corp. Method and system for ATM-coupled multicast service over IP networks
US7016351B1 (en) 2000-02-29 2006-03-21 Cisco Technology, Inc. Small group multicast in a computer network
US20010036834A1 (en) 2000-03-03 2001-11-01 Subir Das Supporting fast intra-domain handoffs and paging in wireless cellular networks
EP1134977A1 (en) 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US6523069B1 (en) 2000-03-13 2003-02-18 Yahoo! Inc. Transmission of multicast media between networks
JP2001320372A (en) 2000-03-13 2001-11-16 Hyundai Electronics Ind Co Ltd Device and method for integrally managing subscriber through functional modeling of integrated subscriber server in integrated internet protocol network
JP2001268535A (en) 2000-03-15 2001-09-28 Nec Corp Internet broadcast charging system
US6952454B1 (en) 2000-03-22 2005-10-04 Qualcomm, Incorporated Multiplexing of real time services and non-real time services for OFDM systems
FI20000700A (en) 2000-03-24 2001-09-25 Nokia Mobile Phones Ltd Mobile phone with improved power saving feature
US6539242B1 (en) 2000-03-31 2003-03-25 Qualcomm Incorporated Efficient detection of general paging messages in poor signal to noise environments
US7200230B2 (en) 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
SG109450A1 (en) 2000-04-06 2005-03-30 Ntt Docomo Inc Multicast signal transmission power control method and base station using the same
ES2315219T3 (en) 2000-04-07 2009-04-01 Irdeto Access B.V. DATA ENCRYPTION AND DEFRYING SYSTEM.
KR100512755B1 (en) 2000-04-14 2005-09-07 엔티티 도꼬모 인코퍼레이티드 Multicast service providing system, multicast service providing method, information distributor, radio terminal, and radio base station
US7076468B2 (en) 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US20010055298A1 (en) 2000-05-10 2001-12-27 John Baker Apparatus and system to provide wireless data services through a wireless access integrated node
JP3662473B2 (en) 2000-05-12 2005-06-22 株式会社エヌ・ティ・ティ・ドコモ Multicast service providing method and information distribution apparatus
JP4436960B2 (en) 2000-05-16 2010-03-24 日本電気株式会社 Packet communication system and mobile communication system
JP2001333032A (en) 2000-05-23 2001-11-30 Matsushita Electric Ind Co Ltd Restricted reception system
US6898285B1 (en) 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
US6738942B1 (en) 2000-06-02 2004-05-18 Vitesse Semiconductor Corporation Product code based forward error correction system
CA2412329A1 (en) 2000-06-07 2001-12-13 General Instrument Corporation Pay by time system for content delivery to media playback systems
JP3668673B2 (en) 2000-06-09 2005-07-06 株式会社日立コミュニケーションテクノロジー Error correction code configuration method, decoding method, transmission apparatus, network
JP3552648B2 (en) 2000-06-20 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション Data transmission / reception system for ad hoc wireless communication and data transmission / reception method for ad hoc wireless communication
JP2002001113A (en) 2000-06-27 2002-01-08 Nippon Sanso Corp Adsorbent, adsorption cylinder and apparatus for pressure swing adsorption separation
US6598203B1 (en) 2000-06-28 2003-07-22 Northrop Grumman Corporation Parallel punctured convolutional encoder
AU2001271704A1 (en) 2000-06-29 2002-01-14 Cachestream Corporation Digital rights management
WO2002003179A2 (en) 2000-06-30 2002-01-10 Williams Eddie H Online digital content library
JP3742282B2 (en) 2000-06-30 2006-02-01 株式会社東芝 Broadcast receiving method, broadcast receiving apparatus, information distribution method, and information distribution apparatus
GB2364211A (en) 2000-06-30 2002-01-16 Nokia Oy Ab A terminal comprising two receivers for receiving an encrypted first signal from a first network and a decryption second signal from a second network
JP2002026835A (en) 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd Limited reception method and system
JP2002027417A (en) 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd Method and device for accumulating program
US7203314B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
US6862684B1 (en) * 2000-07-28 2005-03-01 Sun Microsystems, Inc. Method and apparatus for securely providing billable multicast data
ATE445292T1 (en) 2000-08-11 2009-10-15 Nds Ltd SYSTEM AND METHOD FOR PRE-ENCRYPTING TRANSMITTED CONTENT
JP4254031B2 (en) 2000-08-21 2009-04-15 ソニー株式会社 Recording apparatus, portable terminal, management server, information processing method, and recording medium
EP1524815B1 (en) 2000-08-25 2009-09-23 Research In Motion Limited System and method for implementing an enhanced transport layer security protocol
JP3578710B2 (en) 2000-09-11 2004-10-20 シャープ株式会社 Multi-channel broadcast receiving method and multi-channel broadcast receiving apparatus
KR100461884B1 (en) 2000-09-15 2004-12-14 엘지전자 주식회사 Method for Transferring Message in Message Transfer Part with High Speed
US6879573B1 (en) 2000-09-15 2005-04-12 Lucent Technologies Inc. Channel sharing by diverse multiframes in a wireless communications network
JP2002217894A (en) 2000-09-28 2002-08-02 Hitachi Ltd Method for data distribution service
US6564211B1 (en) 2000-10-04 2003-05-13 Lsi Logic Corporation Fast flexible search engine for longest prefix match
KR100358120B1 (en) 2000-10-20 2002-10-25 한국전자통신연구원 In-Band Adjascent-Channel Type Digital Audio Broadcasting Transmission System
US6804520B1 (en) 2000-11-01 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Temporary service interruption for high speed data transfer
US6819930B1 (en) 2000-11-03 2004-11-16 Lucent Technologies Inc. Apparatus and method for use in allocating a channel resource in wireless multiple access communications systems
JP4691244B2 (en) 2000-11-10 2011-06-01 株式会社東芝 Limited reception device and security module of limited reception system, limited reception system, limited reception device authentication method, and encryption communication method
FR2816773B1 (en) 2000-11-10 2004-11-26 France Telecom MODULE, DEVICE AND METHOD FOR HIGH-SPEED DECODING OF A CONCATENE CODE
US7046672B2 (en) 2000-11-16 2006-05-16 Microsoft Corporation Robust, inferentially synchronized transmission of compressed transport-layer-protocol headers
US7079511B2 (en) 2000-12-06 2006-07-18 Qualcomm, Incorporated Method and apparatus for handoff of a wireless packet data services connection
FR2818062B1 (en) * 2000-12-07 2003-04-11 Thomson Multimedia Sa METHOD FOR SECURE TRANSMISSION OF DIGITAL DATA FROM A SOURCE TO A RECEIVER
JP2002175505A (en) 2000-12-08 2002-06-21 Citizen Watch Co Ltd Portable information device, personal identification system, and identification data erasing method
US6857075B2 (en) 2000-12-11 2005-02-15 Lucent Technologies Inc. Key conversion system and method
US7039180B1 (en) 2000-12-20 2006-05-02 Cisco Technology, Inc. Method and apparatus for enabling multiple protocol communication over a network
US6760602B2 (en) 2000-12-22 2004-07-06 Motorola, Inc. Mobile communication system with improved base station control
US20020091931A1 (en) 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US7668315B2 (en) 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US7278164B2 (en) 2001-01-05 2007-10-02 Revit Technology Corporation Software usage/procurement management
US7133353B2 (en) 2001-01-08 2006-11-07 Telefonaktiebolaget Lm Ericsson (Publ) CDMA system using quasi-orthogonal codes
US6920119B2 (en) 2001-01-09 2005-07-19 Motorola, Inc. Method for scheduling and allocating data transmissions in a broad-band communications system
US7290063B2 (en) 2001-01-10 2007-10-30 Nokia Corporation Relocating context information in header compression
JP2002216040A (en) 2001-01-18 2002-08-02 Nippon Telegraph & Telephone East Corp Contents distribution system and method
US7036023B2 (en) 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
KR20020079922A (en) 2001-01-31 2002-10-19 엔티티 도꼬모 인코퍼레이티드 System for delivering program to storage module of mobile terminal
JP2002232962A (en) 2001-02-07 2002-08-16 Kddi Corp Mobile communication authentication interworking system
US6725459B2 (en) 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
US7266687B2 (en) 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US6879690B2 (en) 2001-02-21 2005-04-12 Nokia Corporation Method and system for delegation of security procedures to a visited domain
US7301968B2 (en) 2001-03-02 2007-11-27 Pmc-Sierra Israel Ltd. Communication protocol for passive optical network topologies
US6763025B2 (en) 2001-03-12 2004-07-13 Advent Networks, Inc. Time division multiplexing over broadband modulation method and apparatus
US6909702B2 (en) 2001-03-28 2005-06-21 Qualcomm, Incorporated Method and apparatus for out-of-band transmission of broadcast service option in a wireless communication system
US6707801B2 (en) 2001-03-28 2004-03-16 Qualcomm Incorporated Method and apparatus for data transport in a wireless communication system
US7349425B2 (en) 2001-03-28 2008-03-25 Qualcomm Incorporated Method and apparatus for overhead messaging in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
WO2002080401A2 (en) 2001-03-28 2002-10-10 Qualcomm Incorporated Power control for point-to-multipoint services provided in communication systems
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7693508B2 (en) 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US7031666B2 (en) 2001-03-28 2006-04-18 Qualcomm Incorporated. Method and apparatus for header compression in a wireless communication system
JP3920583B2 (en) 2001-03-29 2007-05-30 株式会社日立製作所 COMMUNICATION SECURITY MAINTAINING METHOD, APPARATUS THEREOF, AND PROCESSING PROGRAM THEREOF
TW502190B (en) 2001-04-11 2002-09-11 Taiwan Cellular Corp Commodity ordering method of wireless mobile communication network and information processing system thereof
US7203837B2 (en) 2001-04-12 2007-04-10 Microsoft Corporation Methods and systems for unilateral authentication of messages
JP3819729B2 (en) 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ Data-safety communication apparatus and method
TW508958B (en) 2001-05-03 2002-11-01 Far Eastone Telecomm Co Ltd Instantaneous polling utilizing a message service mobile phone Network
US6856800B1 (en) 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
US7995603B2 (en) 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
FI111776B (en) 2001-05-28 2003-09-15 Nokia Corp Forwarding control messages on packet data network control channels
MXPA03011976A (en) 2001-06-22 2005-07-01 Nervana Inc System and method for knowledge retrieval, management, delivery and presentation.
US7900042B2 (en) 2001-06-26 2011-03-01 Ncipher Corporation Limited Encrypted packet inspection
US6983410B2 (en) 2001-07-02 2006-01-03 Qualcomm, Incorporated System and method for a frame re-transmission in a broadcast communication system
US6996739B2 (en) 2001-07-11 2006-02-07 Sun Microsystems, Inc. Accumulator memory for performing operations on block operands
US6781999B2 (en) 2001-07-23 2004-08-24 Airvana, Inc. Broadcasting and multicasting in wireless communication
US6829741B1 (en) 2001-07-27 2004-12-07 Centillium Communications, Inc. Forward error correction (FEC) based on SONET/SDH framing
US7114175B2 (en) 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
DE10138718A1 (en) * 2001-08-07 2003-02-20 Siemens Ag Method for transmitting encryption information to participants in a multicast group
AU2002368273A1 (en) * 2001-08-09 2004-07-08 Honeywell International Inc. Secure aircraft communications addressing and reporting system (acars)
US6895546B2 (en) 2001-08-16 2005-05-17 Broad-Light Ltd. System and method for encoding and decoding data utilizing modified reed-solomon codes
US7185362B2 (en) 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20040120527A1 (en) 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US6731936B2 (en) 2001-08-20 2004-05-04 Qualcomm Incorporated Method and system for a handoff in a broadcast communication system
US7787389B2 (en) 2001-08-20 2010-08-31 Qualcomm Incorporated Method and system for utilization of an outer decoder in a broadcast services communication system
US20030054807A1 (en) 2001-09-17 2003-03-20 Liangchi Hsu Apparatus, and associated method, for facilitating multicast and broadcast services in a radio communication system
US6701482B2 (en) 2001-09-20 2004-03-02 Qualcomm Incorporated Method and apparatus for coding bits of data in parallel
JP2003099327A (en) 2001-09-21 2003-04-04 Yoichi Akase Data-reproducing method and terminating device
BR0117132A (en) 2001-09-25 2004-10-13 Thomson Licensing Sa Ca system for broadcast dtv using multiple keys for different service providers and service areas
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
KR100819493B1 (en) 2001-09-28 2008-04-07 엘지전자 주식회사 Apparatus for receiving and transmitting mpeg data by wireless lan
US7697523B2 (en) 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7184789B2 (en) * 2001-10-03 2007-02-27 Qualcomm, Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
JP3841337B2 (en) 2001-10-03 2006-11-01 日本放送協会 Content transmission device, content reception device, content transmission program, and content reception program
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
JP2003124927A (en) 2001-10-15 2003-04-25 Sony Corp Mutual authentication system, mutual authentication method, mutual authentication equipment and storage medium
FR2831360B1 (en) 2001-10-19 2004-02-06 Viaccess Sa INTERACTIVE PROTOCOL FOR THE REMOTE MANAGEMENT OF ACCESS CONTROL OF BROKEN INFORMATION
US6987764B2 (en) 2001-11-05 2006-01-17 Qualcomm, Incorporated Method and apparatus for selecting a packet data serving node for multi-cast/broadcast services
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
JP4292736B2 (en) * 2001-11-15 2009-07-08 ソニー株式会社 Transmission system and transmission method
US6885874B2 (en) 2001-11-27 2005-04-26 Motorola, Inc. Group location and route sharing system for communication units in a trunked communication system
US6882850B2 (en) 2001-12-03 2005-04-19 Sprint Spectrum L.P. Method and system for zone-based capacity control
WO2003049357A2 (en) * 2001-12-07 2003-06-12 Telefonaktiebolaget Lm Ericsson (Publ) Lawful interception of end-to-end encrypted data traffic
IL162359A0 (en) 2001-12-07 2005-11-20 Qualcomm Incorproated Apparatus and method of using a ciphering key in ahybrid communications network
DE60213650T2 (en) 2001-12-10 2007-08-09 International Business Machines Corp. ACCESS TO ENCRYPTED ROUND END
FR2833446B1 (en) 2001-12-12 2004-04-09 Viaccess Sa PROTOCOL FOR CONTROLLING THE MODE OF ACCESSING DATA TRANSMITTED IN POINT TO POINT OR POINT MULTI-POINT MODE
NZ533176A (en) * 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
US7076657B2 (en) * 2001-12-28 2006-07-11 Siemens Communications, Inc. Use of short message service (SMS) for secure transactions
US8126127B2 (en) 2002-01-16 2012-02-28 Qualcomm Incorporated Method and apparatus for provision of broadcast service information
US6970689B2 (en) 2002-02-15 2005-11-29 Broadcom Corporation Programmable mixer for reducing local oscillator feedthrough and radio applications thereof
US7006844B2 (en) 2002-02-19 2006-02-28 Nokia Corporation Adaptive power control for multicast transmission
JP3609788B2 (en) 2002-02-27 2005-01-12 株式会社東芝 Broadcast signal recording device
JP3857610B2 (en) * 2002-03-05 2006-12-13 株式会社エヌ・ティ・ティ・ドコモ Succession assurance device, communication device, program, and recording medium
JP4104356B2 (en) 2002-03-18 2008-06-18 東芝ソリューション株式会社 Broadcast system, receiver, and program
CA2477571C (en) 2002-03-27 2016-04-26 British Telecommunications Public Limited Company Key management protocol
JP2003297015A (en) 2002-03-29 2003-10-17 Toshiba Corp Contents storage terminal, and distribution server for distributing contents to the contents storage terminal
JP3818504B2 (en) * 2002-04-15 2006-09-06 ソニー株式会社 Information processing apparatus and method, and program
JP4192498B2 (en) 2002-05-17 2008-12-10 日本電気株式会社 Content transfer method, program thereof, system thereof and server
US7529463B2 (en) 2002-05-22 2009-05-05 Panasonic Corporation Speculative recording device
JP4220303B2 (en) 2002-05-22 2009-02-04 パナソニック株式会社 Speculative recording device and system thereof
US7197072B1 (en) 2002-05-30 2007-03-27 Intervideo, Inc. Systems and methods for resetting rate control state variables upon the detection of a scene change within a group of pictures
JP4276411B2 (en) 2002-06-28 2009-06-10 インクリメント・ピー株式会社 Communication device authentication system, communication device authentication method, communication device authentication apparatus, communication device authentication program, and information recording medium
US7646737B2 (en) 2002-08-02 2010-01-12 Qualcomm Incorporated Multimode wireless device system provision validation and acquisition method and apparatus
KR20040021039A (en) 2002-09-02 2004-03-10 엘지전자 주식회사 Method for correcting an error recorded on high density optical disc
US7627755B2 (en) * 2002-09-13 2009-12-01 Telefonaktiebolaget L M Ericsson (Publ) Secure broadcast/multicast service
JP2004186768A (en) 2002-11-29 2004-07-02 Toshiba Corp Broadcast receiver system, broadcast receiving method and av network system
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7319757B2 (en) 2003-01-02 2008-01-15 Intel Corporation Wireless communication device and method for over-the-air application service
US7424115B2 (en) * 2003-01-30 2008-09-09 Nokia Corporation Generating asymmetric keys in a telecommunications system
US7146130B2 (en) 2003-02-24 2006-12-05 Qualcomm Incorporated Wireless local access network system detection and selection
US20040202329A1 (en) 2003-04-11 2004-10-14 Samsung Electronics Co., Ltd. Method and system for providing broadcast service using encryption in a mobile communication system
US7181196B2 (en) 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US7275157B2 (en) * 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
US7574196B2 (en) 2003-06-30 2009-08-11 Nokia Corporation Method and a system for charging a streaming connection in a mobile packet radio system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US7308100B2 (en) 2003-08-18 2007-12-11 Qualcomm Incorporated Method and apparatus for time-based charging for broadcast-multicast services (BCMCS) in a wireless communication system
JP2006074656A (en) 2004-09-06 2006-03-16 Yokogawa Electric Corp Forward error correction method, and communication method and communication device using it
KR100843072B1 (en) 2005-02-03 2008-07-03 삼성전자주식회사 Wireless network system and communication method using wireless network system
KR100628566B1 (en) 2005-04-25 2006-09-26 삼성전자주식회사 Method for security information configuration wlan
WO2009130589A1 (en) 2008-04-24 2009-10-29 Nokia Corporation Mehtod, apparatus, and computer program product for providing internet protocol multicast transport

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
CN1427575A (en) * 2001-12-17 2003-07-02 北京兆日科技有限责任公司 Electronic cipher formation and checking method

Also Published As

Publication number Publication date
US20050138379A1 (en) 2005-06-23
KR20060119928A (en) 2006-11-24
KR101217681B1 (en) 2012-12-31
WO2005029762A3 (en) 2005-06-23
BRPI0414061A (en) 2006-10-24
EP1661297A2 (en) 2006-05-31
WO2005029762A2 (en) 2005-03-31
US8724803B2 (en) 2014-05-13
JP4740134B2 (en) 2011-08-03
JP2007504756A (en) 2007-03-01
MXPA06002401A (en) 2006-06-20
CA2537470A1 (en) 2005-03-31
CN1868162A (en) 2006-11-22
EP1661297B1 (en) 2017-12-06

Similar Documents

Publication Publication Date Title
CN1868162B (en) Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
CA2442656C (en) Method and apparatus for security in a data processing system
US7352868B2 (en) Method and apparatus for security in a data processing system
CN100380270C (en) Method and apparatus for security data transmission in a mobile communication systeme
US8718279B2 (en) Apparatus and method for a secure broadcast system
US20060291660A1 (en) SIM UICC based broadcast protection
CN1836423B (en) Method and apparatus for time-based charging for broadcast-multicast services (BCMCS) in a wireless communication system
AU2002342014A1 (en) Method and apparatus for security in a data processing system
CN100403814C (en) Packet broadcasting service key controlling method
KR20090128863A (en) Method for security key distribution in broadcast service system and system therefor
WO2006136280A1 (en) Sim/uicc based broadcast protection
CN1846395A (en) Apparatus and method for a secure broadcast system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1097136

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1097136

Country of ref document: HK